Malware

Bulz.339373 (B) malicious file

Malware Removal

The Bulz.339373 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.339373 (B) virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.339373 (B)?


File Info:

name: 19F7D84B732BAC0BF643.mlw
path: /opt/CAPEv2/storage/binaries/cae36ef831058762cf78d67e7b4ef24847434e0cd0dcc13ac5f8f3a4ef6d3d8b
crc32: 0D1922BE
md5: 19f7d84b732bac0bf643c4b6eed4b0b3
sha1: a7333b1f0c4ddd035c634543480e82efeac568a7
sha256: cae36ef831058762cf78d67e7b4ef24847434e0cd0dcc13ac5f8f3a4ef6d3d8b
sha512: 29cdcd3ef94b7cef9ba1445d8b238a7070fd5b76c19dbb204cc2a227de4e5589a42a76145457489c20fff94e5d404cfa4eda2095ed9793b1e83e1478b232ca3b
ssdeep: 24576:iZju+2Jm/jlSmf6KeGUcgQW/MUSdGDd4K3uk:lmUi6AjW/MUSdGRf3/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F154B52A990D036D69206348E65F71C626CFDA0C9134EAB72983FDDFFF05C2BA15272
sha3_384: 7f4c0212ee36ae842f191b9afd3f6398d14dab679ab8914280c4b8e6a587f6fef391ae6e02324216ffef699ec8341908
ep_bytes: 81ec8401000053555633db57895c2418
timestamp: 2013-12-25 05:01:41

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Mozilla Webapp Runtime App Uninstaller
FileVersion: 43.0.1
LegalCopyright: Mozilla Corporation
OriginalFilename: webapp-uninstaller.exe
ProductName: Mozilla Webapp Runtime App Uninstaller
ProductVersion: 43.0.1
Translation: 0x0409 0x04e4

Bulz.339373 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.339373
FireEyeGen:Variant.Bulz.339373
ALYacGen:Variant.Bulz.339373
CyrenW32/Ipamor.AL.gen!Eldorado
APEXMalicious
AvastFileRepMalware
ClamAVWin.Dropper.Vindor-9886634-0
BitDefenderGen:Variant.Bulz.339373
Ad-AwareGen:Variant.Bulz.339373
EmsisoftGen:Variant.Bulz.339373 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.cm
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.339373
CynetMalicious (score: 100)
McAfeeArtemis!19F7D84B732B
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002H09L321
AVGFileRepMalware
Cybereasonmalicious.b732ba
MaxSecureTrojan.Malware.121218.susgen

How to remove Bulz.339373 (B)?

Bulz.339373 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment